Join Keyfactor at RSA Conference™ 2024    |    May 6 – 9th    | Learn More

[Webinar Recap] Protecting IoT Deployments with a Secure Root of Trust

Internet of Things (IoT)

When it comes to protecting IoT deployments with a secure root of trust, there are some common challenges IoT designers, developers and implementation engineers face.

From establishing trust in complex, untrusted, and often high-risk environments to ensuring your team can update device security and maintain trust throughout its lifecycle after security is embedded at device design.

Watch the webinar or read the highlights below to learn how to protect IoT deployments with a secure root of trust from Keyfactor, nCipher and PKI Solutions.

Where to start

One of the most ubiquitous things we see in the IoT and enterprise spaces is the need to have some way of uniquely identifying users and computers.

Almost every use case that exists inside of the IoT space has some trusted information or identity that needs to be associated with a device.  This could be  a small, temporary device that’s used for days or weeks, or something that lasts decades at a time.

 

The challenge is not just how we create these identities and then what type of format we should use. More importantly is how can we accomplish this in a trusted way.

While there are multiple answers to that question, one are to focus on is at the manufacturing level. Thinking and designing security into your devices at the very beginning can help protect against compromised or fraudulent identities. These identities  could be created to look like a trusted identity that allows an adversary to hijack an identity from an existing device and duplicate it.

 

Any device that is connected should have that trust secure infrastructure from the very beginning. It should be reachable, updatable, and should be manageable to help prevent against unexpected mishaps.

 

What does establishing a root of trust mean and how do you implement it?

Simply put, establishing a root of trust is assigning those unique identities as they come off the production line from the manufacturing floor.

However, the challenge that comes with establishing a root of trust resides in how to get those devices to generate their own keys and have enough entropy to generate good key material.

This is where entropy comes into play. Some keys, while they were intended to be strong and protect devices that they were built into, do not always have a sufficient entropy for a random root. This leads to a high risk of compromise.

Entropy can come from a hardware chip or software platform, like Keyfactor, in which we offer on-device private key generation in the factory during initial provisioning. This means that when you create the key, it stays within the device and is stored within a secure element, or file system, that your firmware engineers have developed.

 

How do you best prepare devices for longevity, updatability and expiration?

Having the right kind of expiration policy is the best way to ensure your certificates are regularly reissued.

Your policy should be set and built in with your device’s unique needs in mind to allow you to automate and prevent costly certificate expirations.

 

While this concept applies to certificate management for your devices, a strong, secure policy set at the beginning of a device’s lifecycle also applies to the world of crypto itself.

 

Crypto evolves with new algorithms and different key lengths change require constant changing. One of the best things you can do to ensure your devices are up to date and secure, is to plan and build your devices on an updatable platform with multiple roots for the future.

 

How can you, as a manufacturer, have trust that a key is created and built into your device without being compromised?

Cloud based HSM solutions allows you can access and do key generation on-demand in the cloud. These solutions provide readily available access to create a root, build it into your device, and initiate on-device key generation

Additionally, a cloud-based automation solution would allow you to connect your system into your backend manufacturing. This allows you to pull information about each of your devices, tie that data into more information around a certificate for a device and manage that entire process for every single device with full traceability and updatability.